-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2024
             NGINX Controller API Vulnerability CVE-2020-5901
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NGINX Controller API
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5901  

Original Bulletin: 
   https://support.f5.com/csp/article/K43520321

- --------------------------BEGIN INCLUDED TEXT--------------------

K43520321:NGINX Controller API Vulnerability CVE-2020-5901

Security Advisory

Original Publication Date: 11 Jun, 2020

Security Advisory Description

Undisclosed API endpoints may allow for a reflected Cross Site Scripting (XSS)
attack. If the victim user is logged in as admin this could result in a
complete compromise of the system. (CVE-2020-5901)

Impact

For the attack to occur, a user must visit a specially crafted URL that
includes the specific target host name. If the exploit is successful, an
attacker can run JavaScript in the context of the currently logged-in user. If
the user is logged in as an administrator, the attacker may be able
to completely compromise of the system.

Security Advisory Status

F5 Product Development has assigned IND-12021 (NGINX Controller) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Not       |None  |None      |
|GTM, Link          |      |          |applicable|vulnerable|      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |3.x   |3.3.0 -   |3.5.0     |          |      |          |
|                   |      |3.4.0     |          |          |      |          |
|                   +------+----------+----------+          |      |NGINX     |
|NGINX Controller   |2.x   |None      |Not       |High      |7.5   |Controller|
|                   |      |          |applicable|          |      |API       |
|                   +------+----------+----------+          |      |          |
|                   |1.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, avoid browsing any other sites while managing
the system and do not follow redirects to NGINX portal which require unusual
login prompts.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yT/s
-----END PGP SIGNATURE-----